summaryrefslogtreecommitdiffstats
path: root/src/windows/leashdll
Commit message (Collapse)AuthorAgeFilesLines
* [Leash] Notify the user of password change successBen Kaduk2013-06-251-0/+2
| | | | | | ticket: 7440 tags: pullup target_version: 1.11.4
* Do not add empty dir to the include search listBen Kaduk2012-09-241-1/+1
| | | | | | windows/leashdll/include contains only a krb4 directory. We have a dubious need for the latter through AFSroutines.c, but the former can be eliminated.
* Handle missing autocomplete object gracefullyKevin Wasserman2012-08-291-14/+15
| | | | | | | | | | | Don't crash if we can't create a CLSID_AutoComplete instance. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7321 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Remove unused leashdll functionsKevin Wasserman2012-08-282-433/+0
| | | | | | | | | | | | | | | -not_an_API_LeashKRB5GetTickets -not_an_API_LeashKRB5FreeTickets and supporting routines. Also remove the unused support routine one_addr. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> [kaduk@mit.edu: adjust commit message] ticket: 7305 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Minor 'Get Tickets' dialog fixesKevin Wasserman2012-08-282-4/+3
| | | | | | | | | | | | | -Move 'Remember this principal' and keep visible even when 'advanced' options are hidden. -Increase size of 'Forwardable and Proxiable' checkbox. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7301 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Reduce 'get tickets' dialog heightKevin Wasserman2012-08-271-1/+1
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7299 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Add 'Remember this principal' checkboxKevin Wasserman2012-08-273-1/+7
| | | | | | | | | | | Added to the 'Get Tickets' dialog. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7298 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Update kfw change password dialogKevin Wasserman2012-08-272-147/+37
| | | | | | | | | | | Use combined username/realm principal edit control. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7297 (new) queue: kfw target_version: 1.10.4 tags: pullup
* KfW rename lacFoo -> Leash_pec_Kevin Wasserman2012-08-272-11/+11
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7294 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Remove copyright/version from Get Tickets dialogKevin Wasserman2012-08-272-158/+0
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7288 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Change 'Get Ticket' to 'MIT Kerberos: Get Ticket'Kevin Wasserman2012-08-241-2/+2
| | | | | | | | | | | Also improve string copy safety. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7284 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Rename and move 'Clear Principal History'Kevin Wasserman2012-08-241-2/+2
| | | | | | | | | | | Move it closer to the Principal edit box and rename to 'Clear History' Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7283 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Merge forwardable/proxiable in Get Tickets dialogKevin Wasserman2012-08-242-6/+4
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7282 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Fix leashdll code to search for existing ticketsKevin Wasserman2012-08-241-275/+120
| | | | | | | | | | | | | When we have a desired principal, search the entire credential cache collection for existing tickets for that principal before using a prompter. If no principal is specified, check only the default cache. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7278 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Use file mapping to marshall message dataKevin Wasserman2012-08-241-47/+113
| | | | | | | | | | | | | GlobalAlloc() is no longer supported for this purpose. Also split out leash message marshalling code into a separate function acquire_tkt_send_message_leash and improve string copy safety. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7276 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Add 'read-only principal' flagKevin Wasserman2012-08-241-18/+18
| | | | | | | | | | | | | Reserve the high-order 16 bits of dlgtype for flags. Add DLGFLAG_READONLY_PRINC. When specified, the get tickets dialog does not allow the user to change the principal. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7274 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Send kfw 'obtain ticket' messages to main frameKevin Wasserman2012-08-241-18/+0
| | | | | | | | | | | | | | | Previous versions of kfw would attempt to send 'obtain tickets' messages directly to the 'view' window by sending to the first child of the main frame. But with the ribbon UI, the ribbon toolbar is now the first child, so that method no longer works. Instead we now send the message to the main frame and the main frame forwards to the active view. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7273 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Fix 'renewable' checkbox textKevin Wasserman2012-08-241-2/+2
| | | | | | | | | | | fix 'renwable' typo and pad size. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7272 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Add Forget Principals to Get Tickets dialogKevin Wasserman2012-08-245-6/+34
| | | | | | | | | | | | | | | And remove remnants of it from the "more" panel. Clear the registry key that stores the principal list. Also clear the autocomplete strings on the active control. [kaduk@mit.edu: squashed commits and rewrote commit message.] ticket: 7269 (new) subject: forget principals functionality queue: kfw target_version: 1.10.4 tags: pullup
* Combine username and realm in get tickets dialogKevin Wasserman2012-08-242-141/+36
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7266 (new) queue: kfw target_version: 1.10.4 tags: pullup
* KfW auto-complete supportKevin Wasserman2012-08-243-0/+600
| | | | | | | | | | | | | | | | Use the registry to store and retrieve principals for auto-complete. Remember principals from successful autentications. TODO: combine realm/username in principal; 'remember principal' checkbox; reset button; add to support 'change password' dialog as well. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> [kaduk@mit.edu: style cleanup, copyright/license on new file.] ticket: 7264 (new) queue: kfw target_version: 1.10.4 tags: pullup
* C++ safety for leashdll.hKevin Wasserman2012-08-241-0/+7
| | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7270 (new) queue: kfw target_version: 1.10.4 tags: pullup
* kfw support for multiple identitiesKevin Wasserman2012-08-246-469/+389
| | | | | | | | | | | | | | | | | | | | We need a sense of what the default identity is, then, with a way to set it and list it. The memory management model changes some, as well. Use a bold font to indicate the current default identity in the GUI; while here use an italic font for expired credentials. In the process, rip out some krb4 remenants, and remove ancient code conditional on the lack of KRB5_TC_NOTICKET. Define USE_MESSAGE_BOX when building leash and use MessageBox(). [kaduk@mit.edu: adjust for style, flesh out commit message.] ticket: 7253 (new) queue: kfw target_version: 1.10.4 tags: pullup
* kfw get tickets dialog tweaksKevin Wasserman2012-08-242-18/+16
| | | | | | | | | | | | | "Options" button -> "Advanced Settings" "Renew Till" -> "Renew Until" "Kerberos 5 Options" -> "Flag this ticket as" Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7252 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Update leash icon and button graphicsKevin Wasserman2012-08-241-0/+0
| | | | | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> [kaduk@mit.edu: While here, remove now-unused doghead icons.] ticket: 7245 (new) queue: kfw target_version: 1.10.4 tags: pullup
* Load additional krb5 and come_err funcsKevin Wasserman2012-08-232-0/+36
| | | | | | | | | | | | Required for multiple identity management and for migration of code from leashdll to leash proper. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7238 (new) queue: kfw target_version: 1.10.4 tags: pullup
* kfw fixes: fix _snprintf usage; use full error code in leash_error_messageTom Yu2011-12-121-2/+3
| | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25562 dc483132-0cff-0310-8789-dd5450dbe970
* kfw fix: int -> size_t to fix warning in krb5routines.cTom Yu2011-12-121-1/+1
| | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25560 dc483132-0cff-0310-8789-dd5450dbe970
* kfw fixes: krb5_get_init_creds_opt_init->krb5_get_init_creds_opt_allocTom Yu2011-12-123-20/+29
| | | | | | | | | | Should enable leash to generate config credentials (needs verification!) Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25559 dc483132-0cff-0310-8789-dd5450dbe970
* kfw fixes: define USE_MESSAGE_BOX in leashdll code for user feedbackTom Yu2011-12-121-1/+1
| | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25558 dc483132-0cff-0310-8789-dd5450dbe970
* kfw fix: Add custom "Password incorrect" message to Leash_int_kinit_ex()Tom Yu2011-12-121-3/+3
| | | | | | | | | | Overrides obscure KRB5KRB_AP_ERR_BAD_INTEGRITY message. Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25557 dc483132-0cff-0310-8789-dd5450dbe970
* kfw fix: make Leash_kdestroy() actually destroy k5 ticketsTom Yu2011-12-121-0/+3
| | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25556 dc483132-0cff-0310-8789-dd5450dbe970
* kfw fixes: make leash ignore credentials that store config principalsTom Yu2011-12-123-0/+8
| | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25555 dc483132-0cff-0310-8789-dd5450dbe970
* kfw: use correct message id to obtain tgt from leashTom Yu2011-12-121-1/+2
| | | | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> ticket: 7050 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25550 dc483132-0cff-0310-8789-dd5450dbe970
* Updated resource file dependencies for leashdllSam Hartman2011-10-141-1/+1
| | | | | | Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25336 dc483132-0cff-0310-8789-dd5450dbe970
* Moved Windows specific include files to src/windows/includeSam Hartman2011-09-284-233/+1
| | | | | | | | Updated Windows specific Makefiles to search for header files in src/windows/include Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25279 dc483132-0cff-0310-8789-dd5450dbe970
* Rename ccapi.dll to krbcc{32|64}.dll as appropriate for windows buildsSam Hartman2011-09-281-1/+1
| | | | | | Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25267 dc483132-0cff-0310-8789-dd5450dbe970
* Enabled unconditional build of kfwlogon on WindowsSam Hartman2011-09-284-2018/+0
| | | | | | | | Removed dependency on KFW, as it is now a part of the same build. Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25258 dc483132-0cff-0310-8789-dd5450dbe970
* Moved LoadFuncs/UnloadFuncs() to windows/libSam Hartman2011-09-283-132/+2
| | | | | | Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25257 dc483132-0cff-0310-8789-dd5450dbe970
* Removed code protected by NO_KRB4, eliminated warnings about unused variablesSam Hartman2011-09-281-99/+0
| | | | | | Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25256 dc483132-0cff-0310-8789-dd5450dbe970
* Eliminated lots of warnings about not typecasting char * to wchar_t *Sam Hartman2011-09-283-9/+8
| | | | | | | | | | Fixed various warnings in leashdll Unused variables, dropping of const from "const char *", etc. Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25255 dc483132-0cff-0310-8789-dd5450dbe970
* Disable AFS related code for nowSam Hartman2011-09-281-0/+7
| | | | | | | | Building with AFS is to be fixed later. Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25254 dc483132-0cff-0310-8789-dd5450dbe970
* Fixed resource file compilation in leashdllSam Hartman2011-09-282-5/+6
| | | | | | Signed-off-by: Alexey Melnikov <aamelnikov@gmail.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25252 dc483132-0cff-0310-8789-dd5450dbe970
* Removed code protected by NO_KRB4Sam Hartman2011-09-284-779/+6
| | | | | | | | Also, Remove more Kerberos v4 related code which wasn't protected by NO_KRB4 From: Alexey Melnikov <alexey.melnikov@isode.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25251 dc483132-0cff-0310-8789-dd5450dbe970
* if krb5_get_default_config_files() returns success andSam Hartman2011-09-281-1/+1
| | | | | | | | | | | | | | an empty list, then get_profile_file() will attempt to dereference a null pointer. check for the empty list and treat it as failure. Patch by Jeffrey Altman. From: Alexey Melnikov <alexey.melnikov@isode.com> leashw32: get_profile_file git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25250 dc483132-0cff-0310-8789-dd5450dbe970
* If the KRB5CCNAME variable gets set to the empty stringSam Hartman2011-09-281-13/+21
| | | | | | | | | | | | | | | there will be no credential cache and the automatic credential cache detection will be skipped. Ensure that the KRB5CCNAME variable is not set to an empty string by us. If it was set to the empty string by someone else, unset it. Patch by Jeffrey Altman. From: Alexey Melnikov <alexey.melnikov@isode.com> leashw32: do not set KRB5CCNAME to empty string git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25249 dc483132-0cff-0310-8789-dd5450dbe970
* miscellaneous leash32.dll correctionsSam Hartman2011-09-285-26/+53
| | | | | | | | | | | | | | | | | | | | | | | | | do not build leash32.dll with MessageBox() calls. Doing so produces a library that on error must display a dialog box to the end user. If this library is called from a service (via gssapi32.dll) the service will block forever while awaiting the dialog box to clear. LeashKRB5GetTickets() treats krbv5Context as an in/out variable. If the caller does not provide a krb5_context, one will be allocated. It is up to the caller to ensure that the context is eventually freed. A context can be returned even if the function returns an error. Make sure that 'ctx' and 'cache' are properly initialized so that it is possible to tell the difference. Do not free the context if it was locally allocated. In acquire_tkt_no_princ() do not set the KRB5CCNAME environment variable if 'ccname' is an empty string. Combination of 2 patches by Jeffrey Altman From: Alexey Melnikov <alexey.melnikov@isode.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25248 dc483132-0cff-0310-8789-dd5450dbe970
* Initial update to KFW related source to build with K5 1.9 on WindowsSam Hartman2011-09-2812-135/+132
| | | | | | From: Alexey Melnikov <alexey.melnikov@isode.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25245 dc483132-0cff-0310-8789-dd5450dbe970
* Add new krb5 exported functions to loadfuncsSam Hartman2011-09-281-0/+21
| | | | | | | | | | | | Patch by Jeffrey Altman: krb5_get_error_message krb5_free_error_message krb5_clear_error_message From: Alexey Melnikov <alexey.melnikov@isode.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25244 dc483132-0cff-0310-8789-dd5450dbe970
* Added leashdll/wshelper related files from KFWSam Hartman2011-09-2834-0/+13783
From: Alexey Melnikov <alexey.melnikov@isode.com> git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25243 dc483132-0cff-0310-8789-dd5450dbe970